Exploited
CWE
119 502
Advisory Published
Advisory Published
Updated

CVE-2023-46604: Apache ActiveMQ Deserialization of Untrusted Data Vulnerability

First published: Fri Oct 27 2023(Updated: )

Apache ActiveMQ and ActiveMQ Legacy OpenWire Module could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in the class types in the OpenWire protocol. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.

Credit: security@apache.org security@apache.org

Affected SoftwareAffected VersionHow to fix
GNU C Library
=latest
=latest
=latest
Apache ActiveMQ<5.15.16
Apache ActiveMQ>=5.16.0<5.16.7
Apache ActiveMQ>=5.17.0<5.17.6
Apache ActiveMQ>=5.18.0<5.18.3
Apache ActiveMQ<5.15.16
Apache ActiveMQ>=5.16.0<5.16.7
Apache ActiveMQ>=5.17.0<5.17.6
Apache ActiveMQ>=5.18.0<5.18.3
maven/org.apache.activemq:activemq-openwire-legacy>=5.18.0<5.18.3
5.18.3
maven/org.apache.activemq:activemq-openwire-legacy>=5.17.0<5.17.6
5.17.6
maven/org.apache.activemq:activemq-openwire-legacy>=5.16.0<5.16.7
5.16.7
maven/org.apache.activemq:activemq-openwire-legacy>=5.8.0<5.15.16
5.15.16
maven/org.apache.activemq:activemq-client>=5.18.0<5.18.3
5.18.3
maven/org.apache.activemq:activemq-client>=5.17.0<5.17.6
5.17.6
maven/org.apache.activemq:activemq-client>=5.16.0<5.16.7
5.16.7
maven/org.apache.activemq:activemq-client<5.15.16
5.15.16
Apache ActiveMQ
redhat/activemq<5.18.3
5.18.3
redhat/activemq<5.17.6
5.17.6
redhat/activemq<5.15.16
5.15.16
redhat/activemq-openwire-legacy<5.18.3
5.18.3
redhat/activemq-openwire-legacy<5.17.6
5.17.6
redhat/activemq-openwire-legacy<5.16.7
5.16.7
redhat/activemq-openwire-legacy<5.15.16
5.15.16
IBM Secure Proxy<=6.0.3
IBM Secure Proxy<=6.1.0

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2023-46604?

    CVE-2023-46604 is a vulnerability in Apache ActiveMQ that allows remote code execution.

  • How severe is CVE-2023-46604?

    CVE-2023-46604 has a severity rating of 10, which is considered critical.

  • Which software versions are affected by CVE-2023-46604?

    The affected software versions are: 5.18.0 to 5.18.3, 5.17.0 to 5.17.6, 5.16.0 to 5.16.7, and 5.8.0 to 5.15.16.

  • How can I fix CVE-2023-46604?

    To fix CVE-2023-46604, upgrade Apache ActiveMQ to version 5.18.3, 5.17.6, 5.16.7, or 5.15.16.

  • Where can I find more information about CVE-2023-46604?

    More information about CVE-2023-46604 can be found in the references provided: https://activemq.apache.org/security-advisories.data/CVE-2023-46604-announcement.txt, http://www.openwall.com/lists/oss-security/2023/10/27/5, and https://nvd.nist.gov/vuln/detail/CVE-2023-46604.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203